password file 中文意思是什麼

password file 解釋
口令文件
  • password : (密碼):此項為「 」(加密)說明有密碼,為保密,因此內容不予顯示。如果為
  • file : n 1 紙夾,文件夾。2 釘成冊的文件,檔案,卷宗,案卷,合訂本。3 【計算機】外存貯器,存貯帶。4 行列...
  1. As you can see from the security preferences tab shown in figure 2, users can select their notes id file and supply the password

    正如圖2中security preferences附簽中顯示的,用戶可以選擇他們的notes id文件並輸入密碼:
  2. Tripwire then opened up the file and starting writing temporary information. but instead of creating a new empty file, tripwire was now overwriting the password file

    然後tripwire就會打開該文件,開始寫入臨時信息,但不用創建新的空文件, tripwire現在正在重寫口令文件!
  3. " the year 2000 bug may cause erroneous calculations in date - dependent applications, such as project scheduling, access password regeneration, file backup procedures, automatic inventory reordering and services charges calculations

    與日期有關連的電腦應用程式,可能因千年蟲問題而在計算上出錯,例如計劃程序表、存取密碼的設定、檔案備份程序、自動盤存紀錄及服務費計算等。
  4. Hashed passwords stored in a text file cannot be used to regenerate the original password, but they are potentially vulnerable to a dictionary attack

    存儲在文本文件中的哈希密碼不能用於重新生成原始密碼,但它們可能容易受到字典式攻擊。
  5. The following sample encrypts the file - based packagetoencrypt. dtsx to the file - based encryptedpackage. dts using full package encryption, with a password

    以下示例使用完全包加密和密碼將基於文件的packagetoencrypt . dtsx加密為基於文件的encryptedpackage . dts 。
  6. Passing the detached id file password as a parameter, use seckfmopen to extract the id file handle

    以取出來的id檔和密碼作為參數,透過seckfmopen方法來獲取該id檔的控制碼。
  7. Input your password to file the return and note down the acknowledgement reference number generated by the system

    輸入通行密碼及記下報稅認收編號
  8. Password protecting, redirect users automatically, error pages, change file extensions, block certain ip addresses, or allows certain sessions to view certain pages

    密碼保護,自動跳轉頁面,找不到頁面,改變文件的擴展名,過濾指定的ip地址,允許指定的繪畫程序訪問指定頁面。
  9. The password file is a dilemma for linux because it belongs to everybody and cannot be accessed by everybody

    「后來,這事都被法國的一個老寡婦鐘古夫人給抖摟出來了。 」
  10. Is the password used to encrypt the service master key in the backup file

    用於對備份文件中的服務主密鑰進行加密的密碼。
  11. The " change password program " software is designed for use by the subscribers of hongkong post e - cert in changing the password of the e - cert file that is created and saved on a floppy disk through the central key generation service

    "更改電子證書檔案密碼程式"軟體為香港郵政電子核證服務登記人而設。經代制密碼匙服務產生電子證書而存入磁碟后,可以利用此軟體更改檔案密碼。
  12. A file dialog box will be displayed for you to specify the path of your digital certificate. then a password dialog box will be followed for entering the password of the digital certificate

    屏幕會顯示一個檔案對話框,要求你指定數碼證書的位置,然後會顯示一個密碼對話框,要求輸入該數碼證書的密碼。
  13. Mallory s program kept creating and removing many different symlinks pointing to the same special file : etc passwd, the password file

    ) mallory的程序不停地創建和刪除很多指向同一特殊文件( / etc / passwd ,口令文件)的不同符號鏈接文件。
  14. To display the contents of the system password file

    來顯示系統密碼文件的內容。
  15. From the shadow password file etc shadow

    環境變量指定)的加密密碼。
  16. In this type of attack, the attacker, after gaining access to the password file, attempts to guess passwords by using software to iteratively hash all words in a large dictionary and compare the generated hashes to the stored hash

    在這種類型的攻擊中,攻擊者在獲得對密碼文件的訪問權限之後,通過使用軟體對一個大字典中的所有單詞反復進行散列運算並將生成的哈希與存儲的哈希進行比較,試圖猜出密碼。
  17. Create the password file that is required by your warehouse step

    創建倉庫步驟所需要的密碼文件。
  18. The data warehouse center replication steps assume that the password file for a replication step is

    Data warehouse center復制步驟假定用於復制步驟的密碼文件是:
  19. Enabling encrypted passwords does cause samba to need its own password file, in addition to the standard unix password database

    支持加密口令的確會使samba除了標準unix口令數據庫以外還需要自己的口令文件。
  20. Problems like the password file syntax, sharing file systems, and tracking logs quickly become unmanageable without a tool like

    這樣的工具,象密碼文件語法、共享文件系統以及跟蹤日誌等問題很快就變得無法管理。
分享友人